Make COMP_CTX and COMP_METHOD opaque
[openssl.git] / ssl / d1_clnt.c
1 /* ssl/d1_clnt.c */
2 /*
3  * DTLS implementation written by Nagendra Modadugu
4  * (nagendra@cs.stanford.edu) for the OpenSSL project 2005.
5  */
6 /* ====================================================================
7  * Copyright (c) 1999-2007 The OpenSSL Project.  All rights reserved.
8  *
9  * Redistribution and use in source and binary forms, with or without
10  * modification, are permitted provided that the following conditions
11  * are met:
12  *
13  * 1. Redistributions of source code must retain the above copyright
14  *    notice, this list of conditions and the following disclaimer.
15  *
16  * 2. Redistributions in binary form must reproduce the above copyright
17  *    notice, this list of conditions and the following disclaimer in
18  *    the documentation and/or other materials provided with the
19  *    distribution.
20  *
21  * 3. All advertising materials mentioning features or use of this
22  *    software must display the following acknowledgment:
23  *    "This product includes software developed by the OpenSSL Project
24  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25  *
26  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27  *    endorse or promote products derived from this software without
28  *    prior written permission. For written permission, please contact
29  *    openssl-core@OpenSSL.org.
30  *
31  * 5. Products derived from this software may not be called "OpenSSL"
32  *    nor may "OpenSSL" appear in their names without prior written
33  *    permission of the OpenSSL Project.
34  *
35  * 6. Redistributions of any form whatsoever must retain the following
36  *    acknowledgment:
37  *    "This product includes software developed by the OpenSSL Project
38  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51  * OF THE POSSIBILITY OF SUCH DAMAGE.
52  * ====================================================================
53  *
54  * This product includes cryptographic software written by Eric Young
55  * (eay@cryptsoft.com).  This product includes software written by Tim
56  * Hudson (tjh@cryptsoft.com).
57  *
58  */
59 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
60  * All rights reserved.
61  *
62  * This package is an SSL implementation written
63  * by Eric Young (eay@cryptsoft.com).
64  * The implementation was written so as to conform with Netscapes SSL.
65  *
66  * This library is free for commercial and non-commercial use as long as
67  * the following conditions are aheared to.  The following conditions
68  * apply to all code found in this distribution, be it the RC4, RSA,
69  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
70  * included with this distribution is covered by the same copyright terms
71  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
72  *
73  * Copyright remains Eric Young's, and as such any Copyright notices in
74  * the code are not to be removed.
75  * If this package is used in a product, Eric Young should be given attribution
76  * as the author of the parts of the library used.
77  * This can be in the form of a textual message at program startup or
78  * in documentation (online or textual) provided with the package.
79  *
80  * Redistribution and use in source and binary forms, with or without
81  * modification, are permitted provided that the following conditions
82  * are met:
83  * 1. Redistributions of source code must retain the copyright
84  *    notice, this list of conditions and the following disclaimer.
85  * 2. Redistributions in binary form must reproduce the above copyright
86  *    notice, this list of conditions and the following disclaimer in the
87  *    documentation and/or other materials provided with the distribution.
88  * 3. All advertising materials mentioning features or use of this software
89  *    must display the following acknowledgement:
90  *    "This product includes cryptographic software written by
91  *     Eric Young (eay@cryptsoft.com)"
92  *    The word 'cryptographic' can be left out if the rouines from the library
93  *    being used are not cryptographic related :-).
94  * 4. If you include any Windows specific code (or a derivative thereof) from
95  *    the apps directory (application code) you must include an acknowledgement:
96  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
97  *
98  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
99  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
100  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
101  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
102  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
103  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
104  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
105  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
106  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
107  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
108  * SUCH DAMAGE.
109  *
110  * The licence and distribution terms for any publically available version or
111  * derivative of this code cannot be changed.  i.e. this code cannot simply be
112  * copied and put under another distribution licence
113  * [including the GNU Public Licence.]
114  */
115
116 #include <stdio.h>
117 #include "ssl_locl.h"
118 #ifndef OPENSSL_NO_KRB5
119 # include "kssl_lcl.h"
120 #endif
121 #include <openssl/buffer.h>
122 #include <openssl/rand.h>
123 #include <openssl/objects.h>
124 #include <openssl/evp.h>
125 #include <openssl/md5.h>
126 #include <openssl/bn.h>
127 #ifndef OPENSSL_NO_DH
128 # include <openssl/dh.h>
129 #endif
130
131 static const SSL_METHOD *dtls1_get_client_method(int ver);
132 static int dtls1_get_hello_verify(SSL *s);
133
134 static const SSL_METHOD *dtls1_get_client_method(int ver)
135 {
136     if (ver == DTLS1_VERSION || ver == DTLS1_BAD_VER)
137         return (DTLSv1_client_method());
138     else if (ver == DTLS1_2_VERSION)
139         return (DTLSv1_2_client_method());
140     else
141         return (NULL);
142 }
143
144 IMPLEMENT_dtls1_meth_func(DTLS1_VERSION,
145                           DTLSv1_client_method,
146                           ssl_undefined_function,
147                           dtls1_connect,
148                           dtls1_get_client_method, DTLSv1_enc_data)
149
150     IMPLEMENT_dtls1_meth_func(DTLS1_2_VERSION,
151                           DTLSv1_2_client_method,
152                           ssl_undefined_function,
153                           dtls1_connect,
154                           dtls1_get_client_method, DTLSv1_2_enc_data)
155
156     IMPLEMENT_dtls1_meth_func(DTLS_ANY_VERSION,
157                           DTLS_client_method,
158                           ssl_undefined_function,
159                           dtls1_connect,
160                           dtls1_get_client_method, DTLSv1_2_enc_data)
161
162 int dtls1_connect(SSL *s)
163 {
164     BUF_MEM *buf = NULL;
165     unsigned long Time = (unsigned long)time(NULL);
166     void (*cb) (const SSL *ssl, int type, int val) = NULL;
167     int ret = -1;
168     int new_state, state, skip = 0;
169 #ifndef OPENSSL_NO_SCTP
170     unsigned char sctpauthkey[64];
171     char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
172 #endif
173
174     RAND_add(&Time, sizeof(Time), 0);
175     ERR_clear_error();
176     clear_sys_error();
177
178     if (s->info_callback != NULL)
179         cb = s->info_callback;
180     else if (s->ctx->info_callback != NULL)
181         cb = s->ctx->info_callback;
182
183     s->in_handshake++;
184     if (!SSL_in_init(s) || SSL_in_before(s)) {
185         if (!SSL_clear(s))
186             return -1;
187     }
188
189 #ifndef OPENSSL_NO_SCTP
190     /*
191      * Notify SCTP BIO socket to enter handshake mode and prevent stream
192      * identifier other than 0. Will be ignored if no SCTP is used.
193      */
194     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
195              s->in_handshake, NULL);
196 #endif
197
198 #ifndef OPENSSL_NO_HEARTBEATS
199     /*
200      * If we're awaiting a HeartbeatResponse, pretend we already got and
201      * don't await it anymore, because Heartbeats don't make sense during
202      * handshakes anyway.
203      */
204     if (s->tlsext_hb_pending) {
205         dtls1_stop_timer(s);
206         s->tlsext_hb_pending = 0;
207         s->tlsext_hb_seq++;
208     }
209 #endif
210
211     for (;;) {
212         state = s->state;
213
214         switch (s->state) {
215         case SSL_ST_RENEGOTIATE:
216             s->renegotiate = 1;
217             s->state = SSL_ST_CONNECT;
218             s->ctx->stats.sess_connect_renegotiate++;
219             /* break */
220         case SSL_ST_BEFORE:
221         case SSL_ST_CONNECT:
222         case SSL_ST_BEFORE | SSL_ST_CONNECT:
223         case SSL_ST_OK | SSL_ST_CONNECT:
224
225             s->server = 0;
226             if (cb != NULL)
227                 cb(s, SSL_CB_HANDSHAKE_START, 1);
228
229             if ((s->version & 0xff00) != (DTLS1_VERSION & 0xff00) &&
230                 (s->version & 0xff00) != (DTLS1_BAD_VER & 0xff00)) {
231                 SSLerr(SSL_F_DTLS1_CONNECT, ERR_R_INTERNAL_ERROR);
232                 ret = -1;
233                 s->state = SSL_ST_ERR;
234                 goto end;
235             }
236
237             /* s->version=SSL3_VERSION; */
238             s->type = SSL_ST_CONNECT;
239
240             if (s->init_buf == NULL) {
241                 if ((buf = BUF_MEM_new()) == NULL) {
242                     ret = -1;
243                     s->state = SSL_ST_ERR;
244                     goto end;
245                 }
246                 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
247                     ret = -1;
248                     s->state = SSL_ST_ERR;
249                     goto end;
250                 }
251                 s->init_buf = buf;
252                 buf = NULL;
253             }
254
255             if (!ssl3_setup_buffers(s)) {
256                 ret = -1;
257                 s->state = SSL_ST_ERR;
258                 goto end;
259             }
260
261             /* setup buffing BIO */
262             if (!ssl_init_wbio_buffer(s, 0)) {
263                 ret = -1;
264                 s->state = SSL_ST_ERR;
265                 goto end;
266             }
267
268             /* don't push the buffering BIO quite yet */
269
270             s->state = SSL3_ST_CW_CLNT_HELLO_A;
271             s->ctx->stats.sess_connect++;
272             s->init_num = 0;
273             /* mark client_random uninitialized */
274             memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
275             s->d1->send_cookie = 0;
276             s->hit = 0;
277             s->d1->change_cipher_spec_ok = 0;
278             /*
279              * Should have been reset by ssl3_get_finished, too.
280              */
281             s->s3->change_cipher_spec = 0;
282             break;
283
284 #ifndef OPENSSL_NO_SCTP
285         case DTLS1_SCTP_ST_CR_READ_SOCK:
286
287             if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
288                 s->s3->in_read_app_data = 2;
289                 s->rwstate = SSL_READING;
290                 BIO_clear_retry_flags(SSL_get_rbio(s));
291                 BIO_set_retry_read(SSL_get_rbio(s));
292                 ret = -1;
293                 goto end;
294             }
295
296             s->state = s->s3->tmp.next_state;
297             break;
298
299         case DTLS1_SCTP_ST_CW_WRITE_SOCK:
300             /* read app data until dry event */
301
302             ret = BIO_dgram_sctp_wait_for_dry(SSL_get_wbio(s));
303             if (ret < 0)
304                 goto end;
305
306             if (ret == 0) {
307                 s->s3->in_read_app_data = 2;
308                 s->rwstate = SSL_READING;
309                 BIO_clear_retry_flags(SSL_get_rbio(s));
310                 BIO_set_retry_read(SSL_get_rbio(s));
311                 ret = -1;
312                 goto end;
313             }
314
315             s->state = s->d1->next_state;
316             break;
317 #endif
318
319         case SSL3_ST_CW_CLNT_HELLO_A:
320         case SSL3_ST_CW_CLNT_HELLO_B:
321
322             s->shutdown = 0;
323
324             /* every DTLS ClientHello resets Finished MAC */
325             ssl3_init_finished_mac(s);
326
327             dtls1_start_timer(s);
328             ret = ssl3_client_hello(s);
329             if (ret <= 0)
330                 goto end;
331
332             if (s->d1->send_cookie) {
333                 s->state = SSL3_ST_CW_FLUSH;
334                 s->s3->tmp.next_state = SSL3_ST_CR_SRVR_HELLO_A;
335             } else
336                 s->state = SSL3_ST_CR_SRVR_HELLO_A;
337
338             s->init_num = 0;
339
340 #ifndef OPENSSL_NO_SCTP
341             /* Disable buffering for SCTP */
342             if (!BIO_dgram_is_sctp(SSL_get_wbio(s))) {
343 #endif
344                 /*
345                  * turn on buffering for the next lot of output
346                  */
347                 if (s->bbio != s->wbio)
348                     s->wbio = BIO_push(s->bbio, s->wbio);
349 #ifndef OPENSSL_NO_SCTP
350             }
351 #endif
352
353             break;
354
355         case SSL3_ST_CR_SRVR_HELLO_A:
356         case SSL3_ST_CR_SRVR_HELLO_B:
357             ret = ssl3_get_server_hello(s);
358             if (ret <= 0)
359                 goto end;
360             else {
361                 if (s->hit) {
362 #ifndef OPENSSL_NO_SCTP
363                     /*
364                      * Add new shared key for SCTP-Auth, will be ignored if
365                      * no SCTP used.
366                      */
367                     snprintf((char *)labelbuffer,
368                              sizeof(DTLS1_SCTP_AUTH_LABEL),
369                              DTLS1_SCTP_AUTH_LABEL);
370
371                     SSL_export_keying_material(s, sctpauthkey,
372                                                sizeof(sctpauthkey),
373                                                labelbuffer,
374                                                sizeof(labelbuffer), NULL, 0,
375                                                0);
376
377                     BIO_ctrl(SSL_get_wbio(s),
378                              BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
379                              sizeof(sctpauthkey), sctpauthkey);
380 #endif
381
382                     s->state = SSL3_ST_CR_FINISHED_A;
383                 } else
384                     s->state = DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A;
385             }
386             s->init_num = 0;
387             break;
388
389         case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A:
390         case DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B:
391
392             ret = dtls1_get_hello_verify(s);
393             if (ret <= 0)
394                 goto end;
395             dtls1_stop_timer(s);
396             if (s->d1->send_cookie) /* start again, with a cookie */
397                 s->state = SSL3_ST_CW_CLNT_HELLO_A;
398             else
399                 s->state = SSL3_ST_CR_CERT_A;
400             s->init_num = 0;
401             break;
402
403         case SSL3_ST_CR_CERT_A:
404         case SSL3_ST_CR_CERT_B:
405             /* Check if it is anon DH or PSK */
406             if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
407                 !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
408                 ret = ssl3_get_server_certificate(s);
409                 if (ret <= 0)
410                     goto end;
411 #ifndef OPENSSL_NO_TLSEXT
412                 if (s->tlsext_status_expected)
413                     s->state = SSL3_ST_CR_CERT_STATUS_A;
414                 else
415                     s->state = SSL3_ST_CR_KEY_EXCH_A;
416             } else {
417                 skip = 1;
418                 s->state = SSL3_ST_CR_KEY_EXCH_A;
419             }
420 #else
421             } else
422                 skip = 1;
423
424             s->state = SSL3_ST_CR_KEY_EXCH_A;
425 #endif
426             s->init_num = 0;
427             break;
428
429         case SSL3_ST_CR_KEY_EXCH_A:
430         case SSL3_ST_CR_KEY_EXCH_B:
431             ret = ssl3_get_key_exchange(s);
432             if (ret <= 0)
433                 goto end;
434             s->state = SSL3_ST_CR_CERT_REQ_A;
435             s->init_num = 0;
436
437             /*
438              * at this point we check that we have the required stuff from
439              * the server
440              */
441             if (!ssl3_check_cert_and_algorithm(s)) {
442                 ret = -1;
443                 s->state = SSL_ST_ERR;
444                 goto end;
445             }
446             break;
447
448         case SSL3_ST_CR_CERT_REQ_A:
449         case SSL3_ST_CR_CERT_REQ_B:
450             ret = ssl3_get_certificate_request(s);
451             if (ret <= 0)
452                 goto end;
453             s->state = SSL3_ST_CR_SRVR_DONE_A;
454             s->init_num = 0;
455             break;
456
457         case SSL3_ST_CR_SRVR_DONE_A:
458         case SSL3_ST_CR_SRVR_DONE_B:
459             ret = ssl3_get_server_done(s);
460             if (ret <= 0)
461                 goto end;
462             dtls1_stop_timer(s);
463             if (s->s3->tmp.cert_req)
464                 s->s3->tmp.next_state = SSL3_ST_CW_CERT_A;
465             else
466                 s->s3->tmp.next_state = SSL3_ST_CW_KEY_EXCH_A;
467             s->init_num = 0;
468
469 #ifndef OPENSSL_NO_SCTP
470             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
471                 state == SSL_ST_RENEGOTIATE)
472                 s->state = DTLS1_SCTP_ST_CR_READ_SOCK;
473             else
474 #endif
475                 s->state = s->s3->tmp.next_state;
476             break;
477
478         case SSL3_ST_CW_CERT_A:
479         case SSL3_ST_CW_CERT_B:
480         case SSL3_ST_CW_CERT_C:
481         case SSL3_ST_CW_CERT_D:
482             dtls1_start_timer(s);
483             ret = ssl3_send_client_certificate(s);
484             if (ret <= 0)
485                 goto end;
486             s->state = SSL3_ST_CW_KEY_EXCH_A;
487             s->init_num = 0;
488             break;
489
490         case SSL3_ST_CW_KEY_EXCH_A:
491         case SSL3_ST_CW_KEY_EXCH_B:
492             dtls1_start_timer(s);
493             ret = ssl3_send_client_key_exchange(s);
494             if (ret <= 0)
495                 goto end;
496
497 #ifndef OPENSSL_NO_SCTP
498             /*
499              * Add new shared key for SCTP-Auth, will be ignored if no SCTP
500              * used.
501              */
502             snprintf((char *)labelbuffer, sizeof(DTLS1_SCTP_AUTH_LABEL),
503                      DTLS1_SCTP_AUTH_LABEL);
504
505             SSL_export_keying_material(s, sctpauthkey,
506                                        sizeof(sctpauthkey), labelbuffer,
507                                        sizeof(labelbuffer), NULL, 0, 0);
508
509             BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
510                      sizeof(sctpauthkey), sctpauthkey);
511 #endif
512
513             /*
514              * EAY EAY EAY need to check for DH fix cert sent back
515              */
516             /*
517              * For TLS, cert_req is set to 2, so a cert chain of nothing is
518              * sent, but no verify packet is sent
519              */
520             if (s->s3->tmp.cert_req == 1) {
521                 s->state = SSL3_ST_CW_CERT_VRFY_A;
522             } else {
523 #ifndef OPENSSL_NO_SCTP
524                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
525                     s->d1->next_state = SSL3_ST_CW_CHANGE_A;
526                     s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
527                 } else
528 #endif
529                     s->state = SSL3_ST_CW_CHANGE_A;
530             }
531
532             s->init_num = 0;
533             break;
534
535         case SSL3_ST_CW_CERT_VRFY_A:
536         case SSL3_ST_CW_CERT_VRFY_B:
537             dtls1_start_timer(s);
538             ret = ssl3_send_client_verify(s);
539             if (ret <= 0)
540                 goto end;
541 #ifndef OPENSSL_NO_SCTP
542             if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
543                 s->d1->next_state = SSL3_ST_CW_CHANGE_A;
544                 s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
545             } else
546 #endif
547                 s->state = SSL3_ST_CW_CHANGE_A;
548             s->init_num = 0;
549             break;
550
551         case SSL3_ST_CW_CHANGE_A:
552         case SSL3_ST_CW_CHANGE_B:
553             if (!s->hit)
554                 dtls1_start_timer(s);
555             ret = dtls1_send_change_cipher_spec(s,
556                                                 SSL3_ST_CW_CHANGE_A,
557                                                 SSL3_ST_CW_CHANGE_B);
558             if (ret <= 0)
559                 goto end;
560
561             s->state = SSL3_ST_CW_FINISHED_A;
562             s->init_num = 0;
563
564             s->session->cipher = s->s3->tmp.new_cipher;
565 #ifdef OPENSSL_NO_COMP
566             s->session->compress_meth = 0;
567 #else
568             if (s->s3->tmp.new_compression == NULL)
569                 s->session->compress_meth = 0;
570             else
571                 s->session->compress_meth = s->s3->tmp.new_compression->id;
572 #endif
573             if (!s->method->ssl3_enc->setup_key_block(s)) {
574                 ret = -1;
575                 s->state = SSL_ST_ERR;
576                 goto end;
577             }
578
579             if (!s->method->ssl3_enc->change_cipher_state(s,
580                                                           SSL3_CHANGE_CIPHER_CLIENT_WRITE))
581             {
582                 ret = -1;
583                 s->state = SSL_ST_ERR;
584                 goto end;
585             }
586 #ifndef OPENSSL_NO_SCTP
587             if (s->hit) {
588                 /*
589                  * Change to new shared key of SCTP-Auth, will be ignored if
590                  * no SCTP used.
591                  */
592                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
593                          0, NULL);
594             }
595 #endif
596
597             dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
598             break;
599
600         case SSL3_ST_CW_FINISHED_A:
601         case SSL3_ST_CW_FINISHED_B:
602             if (!s->hit)
603                 dtls1_start_timer(s);
604             ret = ssl3_send_finished(s,
605                                      SSL3_ST_CW_FINISHED_A,
606                                      SSL3_ST_CW_FINISHED_B,
607                                      s->method->
608                                      ssl3_enc->client_finished_label,
609                                      s->method->
610                                      ssl3_enc->client_finished_label_len);
611             if (ret <= 0)
612                 goto end;
613             s->state = SSL3_ST_CW_FLUSH;
614
615             /* clear flags */
616             s->s3->flags &= ~SSL3_FLAGS_POP_BUFFER;
617             if (s->hit) {
618                 s->s3->tmp.next_state = SSL_ST_OK;
619 #ifndef OPENSSL_NO_SCTP
620                 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
621                     s->d1->next_state = s->s3->tmp.next_state;
622                     s->s3->tmp.next_state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
623                 }
624 #endif
625                 if (s->s3->flags & SSL3_FLAGS_DELAY_CLIENT_FINISHED) {
626                     s->state = SSL_ST_OK;
627 #ifndef OPENSSL_NO_SCTP
628                     if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
629                         s->d1->next_state = SSL_ST_OK;
630                         s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
631                     }
632 #endif
633                     s->s3->flags |= SSL3_FLAGS_POP_BUFFER;
634                     s->s3->delay_buf_pop_ret = 0;
635                 }
636             } else {
637 #ifndef OPENSSL_NO_SCTP
638                 /*
639                  * Change to new shared key of SCTP-Auth, will be ignored if
640                  * no SCTP used.
641                  */
642                 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
643                          0, NULL);
644 #endif
645
646 #ifndef OPENSSL_NO_TLSEXT
647                 /*
648                  * Allow NewSessionTicket if ticket expected
649                  */
650                 if (s->tlsext_ticket_expected)
651                     s->s3->tmp.next_state = SSL3_ST_CR_SESSION_TICKET_A;
652                 else
653 #endif
654
655                     s->s3->tmp.next_state = SSL3_ST_CR_FINISHED_A;
656             }
657             s->init_num = 0;
658             break;
659
660 #ifndef OPENSSL_NO_TLSEXT
661         case SSL3_ST_CR_SESSION_TICKET_A:
662         case SSL3_ST_CR_SESSION_TICKET_B:
663             ret = ssl3_get_new_session_ticket(s);
664             if (ret <= 0)
665                 goto end;
666             s->state = SSL3_ST_CR_FINISHED_A;
667             s->init_num = 0;
668             break;
669
670         case SSL3_ST_CR_CERT_STATUS_A:
671         case SSL3_ST_CR_CERT_STATUS_B:
672             ret = ssl3_get_cert_status(s);
673             if (ret <= 0)
674                 goto end;
675             s->state = SSL3_ST_CR_KEY_EXCH_A;
676             s->init_num = 0;
677             break;
678 #endif
679
680         case SSL3_ST_CR_FINISHED_A:
681         case SSL3_ST_CR_FINISHED_B:
682             s->d1->change_cipher_spec_ok = 1;
683             ret = ssl3_get_finished(s, SSL3_ST_CR_FINISHED_A,
684                                     SSL3_ST_CR_FINISHED_B);
685             if (ret <= 0)
686                 goto end;
687             dtls1_stop_timer(s);
688
689             if (s->hit)
690                 s->state = SSL3_ST_CW_CHANGE_A;
691             else
692                 s->state = SSL_ST_OK;
693
694 #ifndef OPENSSL_NO_SCTP
695             if (BIO_dgram_is_sctp(SSL_get_wbio(s)) &&
696                 state == SSL_ST_RENEGOTIATE) {
697                 s->d1->next_state = s->state;
698                 s->state = DTLS1_SCTP_ST_CW_WRITE_SOCK;
699             }
700 #endif
701
702             s->init_num = 0;
703             break;
704
705         case SSL3_ST_CW_FLUSH:
706             s->rwstate = SSL_WRITING;
707             if (BIO_flush(s->wbio) <= 0) {
708                 /*
709                  * If the write error was fatal, stop trying
710                  */
711                 if (!BIO_should_retry(s->wbio)) {
712                     s->rwstate = SSL_NOTHING;
713                     s->state = s->s3->tmp.next_state;
714                 }
715
716                 ret = -1;
717                 goto end;
718             }
719             s->rwstate = SSL_NOTHING;
720             s->state = s->s3->tmp.next_state;
721             break;
722
723         case SSL_ST_OK:
724             /* clean a few things up */
725             ssl3_cleanup_key_block(s);
726
727             /*
728              * If we are not 'joining' the last two packets, remove the
729              * buffering now
730              */
731             if (!(s->s3->flags & SSL3_FLAGS_POP_BUFFER))
732                 ssl_free_wbio_buffer(s);
733             /* else do it later in ssl3_write */
734
735             s->init_num = 0;
736             s->renegotiate = 0;
737             s->new_session = 0;
738
739             ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
740             if (s->hit)
741                 s->ctx->stats.sess_hit++;
742
743             ret = 1;
744             /* s->server=0; */
745             s->handshake_func = dtls1_connect;
746             s->ctx->stats.sess_connect_good++;
747
748             if (cb != NULL)
749                 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
750
751             /* done with handshaking */
752             s->d1->handshake_read_seq = 0;
753             s->d1->next_handshake_write_seq = 0;
754             goto end;
755             /* break; */
756
757         case SSL_ST_ERR:
758         default:
759             SSLerr(SSL_F_DTLS1_CONNECT, SSL_R_UNKNOWN_STATE);
760             ret = -1;
761             goto end;
762             /* break; */
763         }
764
765         /* did we do anything */
766         if (!s->s3->tmp.reuse_message && !skip) {
767             if (s->debug) {
768                 if ((ret = BIO_flush(s->wbio)) <= 0)
769                     goto end;
770             }
771
772             if ((cb != NULL) && (s->state != state)) {
773                 new_state = s->state;
774                 s->state = state;
775                 cb(s, SSL_CB_CONNECT_LOOP, 1);
776                 s->state = new_state;
777             }
778         }
779         skip = 0;
780     }
781  end:
782     s->in_handshake--;
783
784 #ifndef OPENSSL_NO_SCTP
785     /*
786      * Notify SCTP BIO socket to leave handshake mode and allow stream
787      * identifier other than 0. Will be ignored if no SCTP is used.
788      */
789     BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_SET_IN_HANDSHAKE,
790              s->in_handshake, NULL);
791 #endif
792
793     BUF_MEM_free(buf);
794     if (cb != NULL)
795         cb(s, SSL_CB_CONNECT_EXIT, ret);
796     return (ret);
797 }
798
799 static int dtls1_get_hello_verify(SSL *s)
800 {
801     int n, al, ok = 0;
802     unsigned char *data;
803     unsigned int cookie_len;
804
805     s->first_packet = 1;
806     n = s->method->ssl_get_message(s,
807                                    DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A,
808                                    DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B,
809                                    -1, s->max_cert_list, &ok);
810     s->first_packet = 0;
811
812     if (!ok)
813         return ((int)n);
814
815     if (s->s3->tmp.message_type != DTLS1_MT_HELLO_VERIFY_REQUEST) {
816         s->d1->send_cookie = 0;
817         s->s3->tmp.reuse_message = 1;
818         return (1);
819     }
820
821     data = (unsigned char *)s->init_msg;
822     data += 2;
823
824     cookie_len = *(data++);
825     if (cookie_len > sizeof(s->d1->cookie)) {
826         al = SSL_AD_ILLEGAL_PARAMETER;
827         goto f_err;
828     }
829
830     memcpy(s->d1->cookie, data, cookie_len);
831     s->d1->cookie_len = cookie_len;
832
833     s->d1->send_cookie = 1;
834     return 1;
835
836  f_err:
837     ssl3_send_alert(s, SSL3_AL_FATAL, al);
838     s->state = SSL_ST_ERR;
839     return -1;
840 }